230075 | Linux Distros 未修补的漏洞: CVE-2022-1621 | Nessus | Misc. | 3/5/2025 | 8/30/2025 | high |
162807 | Oracle Linux 9:vim (ELSA-2022-5242) | Nessus | Oracle Linux Local Security Checks | 7/7/2022 | 11/1/2024 | high |
162807 | Oracle Linux 9:vim (ELSA-2022-5242) | Nessus | Oracle Linux Local Security Checks | 7/7/2022 | 11/1/2024 | high |
230075 | Linux Distros 未修補弱點:CVE-2022-1621 | Nessus | Misc. | 3/5/2025 | 8/30/2025 | high |
162807 | Oracle Linux 9: vim (ELSA-2022-5242) | Nessus | Oracle Linux Local Security Checks | 7/7/2022 | 11/1/2024 | high |
230075 | Linux Distros のパッチ未適用の脆弱性: CVE-2022-1621 | Nessus | Misc. | 3/5/2025 | 8/30/2025 | high |
162643 | RHEL 8: vim (RHSA-2022: 5319) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 11/7/2024 | high |
162677 | Oracle Linux 8: vim (ELSA-2022-5319) | Nessus | Oracle Linux Local Security Checks | 7/1/2022 | 10/23/2024 | high |
164766 | Amazon Linux 2022 : (ALAS2022-2022-116) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 12/11/2024 | high |
165247 | Ubuntu 20.04 LTS : Vim のリグレッション (USN-5613-2) | Nessus | Ubuntu Local Security Checks | 9/19/2022 | 10/29/2024 | high |
168183 | Debian DLA-3204-1: vim - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 11/24/2022 | 1/22/2025 | critical |
162643 | RHEL 8:vim (RHSA-2022: 5319) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 11/7/2024 | high |
162677 | Oracle Linux 8:vim (ELSA-2022-5319) | Nessus | Oracle Linux Local Security Checks | 7/1/2022 | 10/23/2024 | high |
164766 | Amazon Linux 2022: (ALAS2022-2022-116) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 12/11/2024 | high |
165188 | Ubuntu 18.04 LTS/20.04 LTS/22.04 LTS: Vimの脆弱性 (USN-5613-1 ) | Nessus | Ubuntu Local Security Checks | 9/15/2022 | 8/29/2024 | high |
162654 | RHEL 9: vim (RHSA-2022: 5242) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 11/7/2024 | high |
163311 | Amazon Linux 2: vim (ALAS-2022-1829) | Nessus | Amazon Linux Local Security Checks | 7/21/2022 | 12/11/2024 | high |
167679 | AlmaLinux 9vimALSA-2022:5242 | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 10/3/2023 | high |
162643 | RHEL 8:vim (RHSA-2022: 5319) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 11/7/2024 | high |
162677 | Oracle Linux 8:vim (ELSA-2022-5319) | Nessus | Oracle Linux Local Security Checks | 7/1/2022 | 10/23/2024 | high |
164766 | Amazon Linux 2022:(ALAS2022-2022-116) | Nessus | Amazon Linux Local Security Checks | 9/6/2022 | 12/11/2024 | high |
163311 | Amazon Linux 2:vim (ALAS-2022-1829) | Nessus | Amazon Linux Local Security Checks | 7/21/2022 | 12/11/2024 | high |
162654 | RHEL 9:vim (RHSA-2022: 5242) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 11/7/2024 | high |
165188 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Vim 弱點 (USN-5613-1) | Nessus | Ubuntu Local Security Checks | 9/15/2022 | 8/29/2024 | high |
167679 | AlmaLinux 9vim (ALSA-2022:5242) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 10/3/2023 | high |
165247 | Ubuntu 20.04 LTS:Vim 迴歸 (USN-5613-2) | Nessus | Ubuntu Local Security Checks | 9/19/2022 | 10/29/2024 | high |
168183 | Debian DLA-3204-1:vim - LTS 安全性更新 | Nessus | Debian Local Security Checks | 11/24/2022 | 1/22/2025 | critical |
175057 | GLSA-202305-16:Vim、gVim:多個弱點 | Nessus | Gentoo Local Security Checks | 5/3/2023 | 5/3/2023 | critical |
163311 | Amazon Linux 2:vim (ALAS-2022-1829) | Nessus | Amazon Linux Local Security Checks | 7/21/2022 | 12/11/2024 | high |
162654 | RHEL 9:vim (RHSA-2022: 5242) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 11/7/2024 | high |
165188 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Vim 漏洞 (USN-5613-1) | Nessus | Ubuntu Local Security Checks | 9/15/2022 | 8/29/2024 | high |
167679 | AlmaLinux 9vim (ALSA-2022:5242) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 10/3/2023 | high |
161912 | Ubuntu 16.04ESM : Vimの脆弱性 (USN-5460-1 ) | Nessus | Ubuntu Local Security Checks | 6/6/2022 | 8/27/2024 | high |
163852 | Amazon Linux AMI:vim (ALAS-2022-1628) | Nessus | Amazon Linux Local Security Checks | 8/5/2022 | 12/11/2024 | high |
161242 | Debian DLA-3011-1: vim - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 5/17/2022 | 10/27/2023 | high |
184726 | Rocky Linux 8vimRLSA-2022:5319 | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
173115 | Amazon Linux 2023 : vim-common、vim-data、vim-default-editor (ALAS2023-2023-098) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 12/11/2024 | critical |
166352 | Amazon Linux 2022 : (ALAS2022-2022-155) | Nessus | Amazon Linux Local Security Checks | 10/20/2022 | 12/11/2024 | critical |
236532 | Alibaba Cloud Linux 3 : 0126: vim (ALINUX3-SA-2022:0126) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
165969 | EulerOS Virtualization 3.0.6.0 : vim (EulerOS-SA-2022-2594) | Nessus | Huawei Local Security Checks | 10/10/2022 | 10/10/2023 | critical |
164167 | EulerOS 2.0 SP5 : vim (EulerOS-SA-2022-2282) | Nessus | Huawei Local Security Checks | 8/17/2022 | 10/16/2023 | high |
162654 | RHEL 9 : vim (RHSA-2022:5242) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 11/7/2024 | high |
165188 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Vim vulnerabilities (USN-5613-1) | Nessus | Ubuntu Local Security Checks | 9/15/2022 | 8/29/2024 | high |
167679 | AlmaLinux 9 : vim (ALSA-2022:5242) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 10/3/2023 | high |
163311 | Amazon Linux 2 : vim (ALAS-2022-1829) | Nessus | Amazon Linux Local Security Checks | 7/21/2022 | 12/11/2024 | high |
165247 | Ubuntu 20.04 LTS:Vim 回归 (USN-5613-2) | Nessus | Ubuntu Local Security Checks | 9/19/2022 | 10/29/2024 | high |
168183 | Debian DLA-3204-1:vim - LTS 安全更新 | Nessus | Debian Local Security Checks | 11/24/2022 | 1/22/2025 | critical |
175057 | GLSA-202305-16 : Vim、gVim:多个漏洞 | Nessus | Gentoo Local Security Checks | 5/3/2023 | 5/3/2023 | critical |
173512 | CBL Mariner 2.0 Security Update: vim (CVE-2022-1621) | Nessus | MarinerOS Local Security Checks | 3/28/2023 | 8/29/2023 | high |
162643 | RHEL 8 : vim (RHSA-2022:5319) | Nessus | Red Hat Local Security Checks | 7/1/2022 | 11/7/2024 | high |